Image protection

a watermark and image technology, applied in the field of digital imaging, can solve the problems of interfering between different watermarks, and affecting the image quality, and it is generally undesirable to use more than one watermark within a single imag

Inactive Publication Date: 2007-07-31
CANON KK
View PDF7 Cites 19 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0007]It is an object of the present invention to substantially overcome, or at least ameliorate, one or more disadvantages of existing arrangements.

Problems solved by technology

Conventional techniques for associating these forms of image metadata often have conflicting requirements, which presents several problems when both of these forms of image metadata are to be included in a single image.
Interference between different watermarks and / or added degradation of image quality can occur when different types of watermarks are used together.
Therefore, it is generally undesirable to use more than one type of watermark within a single image.
The SDMI technique is however undesirable when used just for the purpose of authentication.
In particular, the use of fragile watermarks can result in modifications to an image that may impact on the compressibility and / or the visual quality of the image.
Also, since fragile watermarks are by their very nature fragile, these watermarks can be lost completely if the image is modified making it difficult to provide additional information to a user about the type or extent of modification.
However, copyright information embedded, as metadata in a file wrapper is potentially open to malicious modification or malicious or accidental removal during processes such as file format conversion.
In addition, copyright information embedded using watermarks is not easily visible to applications software and there is no way of guaranteeing that the watermark was not inserted fraudulently, say after stripping of copyright metadata tags.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Image protection
  • Image protection
  • Image protection

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0050]Where reference is made in any one or more of the accompanying drawings to steps and / or features, which have the same reference numerals, those steps and / or features have for the purposes of this description the same function(s) or operation(s), unless the contrary intention appears.

[0051]A method 100 of marking an image for combined copyright and modification detection is described below with reference to FIG. 1. The method 100 is preferably performed in conjunction with the acquisition of image data, representing the image, by a digital still image camera 200 as shown in FIG. 2. The method 100 of FIG. 1 may be implemented as software, such as an application program executing within an on-board computer module 201 of the still image camera 200. In particular, the steps of the method 100 of marking an image are effected by instructions in the software that are carried out by the on-board computer module 201. The instructions may be formed as one or more code modules, each for ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A method (100) of marking an image comprising image data and associated metadata, for modification detection, is disclosed. The method (100) encodes the image data to produce encoded image data and hashes the encoded image data to provide a first hash. The first hash is added to the associated metadata to form augmented metadata the associated metadata is hashed to provide a second hash. The second hash is added to the augmented metadata. An association is created between the encoded image data, the first and second hash, and the augmented metadata, thereby marking the image.

Description

TECHNICAL FIELD OF THE INVENTION[0001]The present invention relates generally to digital imaging and, in particular, to embedding supplementary information in a digital image and to the authentication of the embedded supplementary information. The invention also relates to a computer program product including a computer readable medium having recorded thereon a computer program for embedding supplementary information in a digital image and authenticating the embedded supplementary information.BACKGROUND ART[0002]The need for image protection has been increasing in recent years and as a result at least two forms of image metadata have been growing in importance. These forms of image metadata are firstly, authentication information, which is used to determine whether an image has been altered since acquisition, and secondly, intellectual property rights information (e.g. copyright labelling), which is used to identify the party or parties having intellectual property rights in the ima...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(United States)
IPC IPC(8): G06K9/00G06F21/64H04N1/32
CPCG06F21/64H04N1/32144H04N1/32267H04N1/32283H04N2201/3236
Inventor DORRELL, ANDREW JAMESTONNISON, ALAN VALEV
Owner CANON KK
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products